Showing 22 open source projects for "ransomware"

View related business solutions
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, itโ€™s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    Anti_ransomware
    ๐—ข๐—ฝ๐—ฒ๐—ฟ๐—ฎ๐˜๐—ถ๐˜ƒ๐—ฒ ๐˜€๐—ถ๐˜€๐˜๐—ฒ๐—บ / ๐˜‡๐—ฒ๐—ฟ๐—ผ๐—ฑ๐—ฎ๐˜† ๐˜€๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† _ Contains advanced security within the kernel, denying use of user memory not allowing user identification / This security allows to stop ransomware attacks _ ! Remove memory / wipe user-space and kernel after system shutdown * Browse anonymously without leaving a trace / tor / privoxy > Sign all operating system and boot verification . Integrity Measurement Architecture _ Subsystem is responsible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Vorta Backup Client

    Vorta Backup Client

    Desktop Backup Client for Borg Backup

    Vorta is a backup client for macOS and Linux desktops. It integrates the mighty Borg Backup with your favorite desktop environment to protect your data from disk failure, ransomware and theft.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Shennina

    Shennina

    Automating Host Exploitation with AI

    Shennina is an automated host exploitation framework. The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. Shennina scans a set of input targets for available network services, uses its AI engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    RogueKiller

    RogueKiller

    The next generation virus killer. Remove unknown malware

    The next generation virus killer. Remove unknown malware, stay protected. Free virus cleaner for everyone. Thanks to its powerful engine RogueKiller is able to find known and unknown malware, of all kind. Search and clean viruses, ransomware, trojans and other malware. Powered with innovative Artificial Intelligence and Cloud signatures engine, RogueKiller is the best virus removal tool. Try our free virus cleaner now for free ! RogueKiller antimalware software is shipped with state...
    Downloads: 15 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients donโ€™t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your clientโ€™s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every clientโ€™s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your clientโ€™s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    file-inspector_v2

    file-inspector_v2

    File Backup & Restore case of ransomware infection

    It is a program that backs up document files in the PC and provides functions to restore files such as photos and documents stored in the case of ransomware infection. It is provided for free for anyone to use, and the current test version is uploaded. build 001 is available until December 31, 2024. From build 002, there will be no limit on the expiration date.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6

    Compare Backup Drive Hashes

    A spreadsheet to aid in detecting ransomware-corrupted files

    ... the files previously found on that data drive, or on a backup drive. Identifying changed files may be useful as a precaution against ransomware. The Support tab (above) links to a blog post discussing uses of the spreadsheet for that purpose. See also https://raywoodcockslatest.wordpress.com/2022/04/10/ransomware-spreadsheet/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    ... has fast scanning, detects over 9 millions viruses, malware, worms and trozens. It also protects from MS Office macro viruses, mobile malware, other threats (including known ransomware). 2) Cleaner: EG ClamNet Antivirus has an additional feature of effective cleaning of junk files. With this feature you can optimize your system, increase memory space and system speed by cleaning junk files. Cleaning such junk files improves your system's security and speed-up your system.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    GobLin GNU/Linux

    GobLin GNU/Linux

    GobLin: The GNU/Linux Operating System for Governments

    โ€œGobLin is The Linux for Governmentsโ€. A customized distribution of the GNU/Linux operating system, adapted to the requirements of public administration. It is designed under the Free Software Philosophy, and open to be adapted in order to cover every level of public administration. With the vision of endowing the government offices with advanced management tools and software, we created a distribution of the GNU/Linux Operating System, adapted to the requirements of a modern...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 9
    Naeon

    Naeon

    The safest way to store private data in untrusted (cloud) environments

    .... The encryption key and the concatenation order of the sharded chunks of encrypted data remain with the user, who should have a proper key management strategy in place. Naeon offers a backup tool that helps minimize the risk of data loss due to ransomware and other cyber attacks, as well as insider threats related to cyber security incidents. For more information, visit www.naeon.nl/download/docs/naeon_paper.pdf Get the latest development version here: www.naeon.nl/dev/naeon_latest.tar.gz
    Downloads: 4 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 10
    Este proyecto esta destinado a detener el ransomware compartiendo seguridad avanzada
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    DBRECOVER for MySQL

    repair corrupt MySQL database recover dropped table and database

    DBRECOVER For MYSQL Database(InnoDB/MyISAM) is professional utility to recover data from damaged or corrupt InnoDB tables and MyISAM tables, made by DBRECOVER SOFTWARE INC. We provide dbrecover for mysql as software and service. Using DBRECOVER For MYSQL , it is possible to recover data from tables that can not be read even using innodb_force_recovery. The software is intended to be used against ibdata files that are not in active use by a live DB server. In general terms, the...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    OraDumpReader

    OraDumpReader

    Oracle export expdp dump file recovery software

    the software directly reads data from oracle exp & expdp result dump file . even the file is corrupted or damaged by malware/ransomware, the software can still scan the whole file , and find the good part of data. IMP-00009 abnormal end of export file IMP-00037 Character set marker unknown ORA-31619: invalid dump file
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Treater Antivirus

    Treater Antivirus

    Cloud antivirus scanner based on machine detection

    Treater Anti-Virus is a free portable anti-virus on demand scanner which does not require the installation and updates of signatures. The application is able to detect and neutralize threats not found by the main protection program, such as Trojans, Ransomware, Worms, Dialers, Adware, Riskware, Pornware, SMS Blocks, etc. The utility does not require installation and can be launched from removable USB/CD drives as a "resuscitator" tool to unlock the computer. During the development...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    CyberGod KSGMPRH

    CyberGod KSGMPRH

    Open-Source antivirus for Windows

    This is an effective tool which is capable of detecting thousands and thousands of malware in your PC, including the shortcut virus to nasty ransomware, The database is regularly updated. See the video for how to use this tool. Version: 1.3 MD5: 707D4BE2AA4547A542A7EEFDB7BC4C4D SHA-1: 899B80928DF59C5745B56480DAA6A51E7F65CB18A4 Source code MD5: 38B3A08D62E7ADD2EE30FCA375207499 IMPORTANT: =========== FULL VERSION : https://sourceforge.net/projects/cybergod-ksgmprh/ NOTE...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    Simple Software-restriction Policy

    Simple Software-restriction Policy

    Control which folders programs can be run from.

    A software policy makes a powerful addition to Microsoft Windows' malware protection. In particular, it is more effective against ransomware than traditional approaches to security. If you know about the Linux 'execute permission' bit then you'll understand what this is for. The mode of operation is somewhat different in that execute permission is granted to folders and subfolders rather than individual files, but the intention is the same, to stop undesirable or unknown software from...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 16

    Ransomware Recovery Tool

    Why pay Ransom when you have Ransomware Recovery Tool for decryption

    Ransomware Recovery Tool is one of the most proficient and effective recovery tool to recover files infected by Ransowmware and other viruses. When a virus like Trojan, Melissa, I Love You, Code Red, Zeus or any other types of virus like Wannacry Ransomware enters into your system,it encrypts your files and make it inaccessible due to which it is very hard for a user to use those files. In recent times, Wannacry Ransomware attack is the most recent one and trust me it created havoc...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Malwarebytes
    From Malwarebytes: Malwarebytes combines powerful new technologies built to seek out, destroy, and prevent malware infections. Malwarebytes 3.0 is the next-gen security program that protects you from the most advanced (zero-day) threats, making antivirus obsolete. Malwarebytes 3.0 combines all of our malware-fighting technology - anti-malware, anti-ransomware, anti-exploit, and malicious website protection into one program that scans 4x faster than previous versions of Malwarebytes Anti...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18

    LockyMonitor

    Windows Service to check if files has been changed by ransomware

    Windwos Service to check if files has been changed by crypto ransomware. It does not prevent from ransomware infection! Don't use it in productive environments to prevent data loss! The Software comes without any warranty. If files has been changed it send a email and shutdown or disconnect the host or stop the server (LanmanServer) service to disconnect all shares on the server. The FileSystemWatcher object raises the events for the files in the monitored target folder. If a file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    LockyMonitorConsole

    Console app to check if files has been changed by crypto ransomware

    Console application to check if files has been changed by crypto ransomware like Locky. It does not prevent from ransomware infection! Don't use it in productive environments to prevent data loss! The Software comes without any warranty. If files has been changed it send a email and shutdown or disable the network interfaces of the host. It runs under the user account and monitor drives which are connected to a server share. Works with remote to local Symlinks on a server share. Can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    LockyService

    Windows Service to monitor file events for crypto ransomware

    Windows Service to monitor drive c: for file events with crypto specific file extensions or with big file entropy. It does not prevent from ransomware infection! Don't use it in productive environments to prevent data loss! The Software comes without any warranty. When a alarm is triggerd it send a email and shutdown the host or disable the network interfaces. The alarm can be triggerd if locky extensions were found. Or if files were probably encrypted (big file entropy level...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Srihari Humbarwadi
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    DIY-anti-ransomware

    Create an immutable S3 WORM object storage server using MinIO on a RPi

    Create a home/test lab anti-ransomware solution for backup data storage using a: - Raspberry Pi 4 Model B with two 512GB USB 3.0 flash disk drives - Immutable S3 write-once-read-many (WORM) enabled MinIO S3 bucket with erasure code - Virtual air gap service with schedule to disable/enable the network to allow inbound backups
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next